EP2836052A4 - Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée - Google Patents

Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée

Info

Publication number
EP2836052A4
EP2836052A4 EP13846032.4A EP13846032A EP2836052A4 EP 2836052 A4 EP2836052 A4 EP 2836052A4 EP 13846032 A EP13846032 A EP 13846032A EP 2836052 A4 EP2836052 A4 EP 2836052A4
Authority
EP
European Patent Office
Prior art keywords
integrated circuit
circuit card
universal integrated
embedded universal
data secrecy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP13846032.4A
Other languages
German (de)
English (en)
Other versions
EP2836052B1 (fr
EP2836052A1 (fr
Inventor
Tao Wang
Guodong Xue
Hui Jin
Qiang Yi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Device Co Ltd
Original Assignee
Huawei Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Device Co Ltd filed Critical Huawei Device Co Ltd
Publication of EP2836052A1 publication Critical patent/EP2836052A1/fr
Publication of EP2836052A4 publication Critical patent/EP2836052A4/fr
Application granted granted Critical
Publication of EP2836052B1 publication Critical patent/EP2836052B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
EP13846032.4A 2012-10-12 2013-03-01 Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée Active EP2836052B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210387378.2A CN103731821B (zh) 2012-10-12 2012-10-12 基于嵌入式通用集成电路卡的数据保密方法及设备
PCT/CN2013/072034 WO2014056302A1 (fr) 2012-10-12 2013-03-01 Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée

Publications (3)

Publication Number Publication Date
EP2836052A1 EP2836052A1 (fr) 2015-02-11
EP2836052A4 true EP2836052A4 (fr) 2015-09-02
EP2836052B1 EP2836052B1 (fr) 2019-11-13

Family

ID=50455713

Family Applications (1)

Application Number Title Priority Date Filing Date
EP13846032.4A Active EP2836052B1 (fr) 2012-10-12 2013-03-01 Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée

Country Status (4)

Country Link
US (1) US9390277B2 (fr)
EP (1) EP2836052B1 (fr)
CN (1) CN103731821B (fr)
WO (1) WO2014056302A1 (fr)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9904788B2 (en) * 2012-08-08 2018-02-27 Amazon Technologies, Inc. Redundant key management
US10541751B2 (en) 2015-11-18 2020-01-21 Crowdcomfort, Inc. Systems and methods for providing geolocation services in a mobile-based crowdsourcing platform
US11394462B2 (en) 2013-07-10 2022-07-19 Crowdcomfort, Inc. Systems and methods for collecting, managing, and leveraging crowdsourced data
US10070280B2 (en) 2016-02-12 2018-09-04 Crowdcomfort, Inc. Systems and methods for leveraging text messages in a mobile-based crowdsourcing platform
US10379551B2 (en) 2013-07-10 2019-08-13 Crowdcomfort, Inc. Systems and methods for providing augmented reality-like interface for the management and maintenance of building systems
US10841741B2 (en) 2015-07-07 2020-11-17 Crowdcomfort, Inc. Systems and methods for providing error correction and management in a mobile-based crowdsourcing platform
US10796085B2 (en) 2013-07-10 2020-10-06 Crowdcomfort, Inc. Systems and methods for providing cross-device native functionality in a mobile-based crowdsourcing platform
WO2015006622A1 (fr) 2013-07-10 2015-01-15 Crowdcomfort, Inc. Système et procédé pour une commande et une maintenance de système environnemental à externalisation ouverte
CN104581854B (zh) * 2013-10-16 2019-07-12 中兴通讯股份有限公司 一种无线连接方法和装置
US9537858B2 (en) * 2014-05-15 2017-01-03 Apple Inc. Methods and apparatus to support globalplatform™ usage on an embedded UICC (eUICC)
US9544747B2 (en) * 2015-05-27 2017-01-10 Airwatch Llc Transmitting management commands to a client device
CN105101165A (zh) * 2015-07-28 2015-11-25 中国联合网络通信集团有限公司 eUICC签约数据管理方法、管理平台
CN106470430A (zh) * 2015-08-14 2017-03-01 中兴通讯股份有限公司 运营商配置的处理方法、设备和系统
CN105722064A (zh) * 2016-01-29 2016-06-29 北京小米移动软件有限公司 获取终端信息的方法及装置
CN108781358B (zh) * 2016-03-30 2021-02-23 华为技术有限公司 一种管理eUICC中的签约信息集的方法及相关设备
CN107426800B (zh) * 2016-05-23 2020-12-29 中兴通讯股份有限公司 降低终端功耗的方法、装置和智能卡
CN107426801A (zh) * 2016-05-23 2017-12-01 中兴通讯股份有限公司 一种智能卡的控制方法、装置、终端设备及智能卡
CN107438059B (zh) * 2016-05-27 2020-06-05 宇龙计算机通信科技(深圳)有限公司 终端防盗验证方法、终端和服务器
MX2018015011A (es) * 2016-06-23 2019-03-06 Ericsson Telefon Ab L M Metodos y entidades para finalizar una suscripcion.
EP3301885A1 (fr) 2016-10-03 2018-04-04 Gemalto Sa Procédé, serveur de commande d'envoi de données, serveur de stockage, serveur de traitement et système pour envoyer des données à au moins un dispositif
WO2018157484A1 (fr) * 2017-03-01 2018-09-07 华为技术有限公司 Terminal et procédé de configuration de réseau
CN109802826B (zh) * 2017-11-17 2021-10-01 华为技术有限公司 一种事件的处理方法和终端
GB201804626D0 (en) * 2018-03-22 2018-05-09 Nordic Semiconductor Asa Devices with removable smart cards
JP6993498B2 (ja) * 2018-04-16 2022-01-13 株式会社Nttドコモ 移動端末装置
CN108650624A (zh) * 2018-05-15 2018-10-12 珠海格力电器股份有限公司 一种终端防盗方法及终端
CN108769981A (zh) * 2018-06-09 2018-11-06 深圳市宝尔爱迪科技有限公司 一种用于终端设备的加密sim卡及一种基于加密sim卡遗失后的个人信息保护方法
US10652728B1 (en) * 2018-11-13 2020-05-12 Microsoft Technology Licensing, Llc eSIM profile discovery
CN109361808A (zh) * 2018-12-25 2019-02-19 深圳市趣创科技有限公司 一种移动通信终端的假死防护方法及系统
US11346755B2 (en) 2019-01-10 2022-05-31 Travera, Inc. Calibration of a functional biomarker instrument
KR20200114392A (ko) * 2019-03-28 2020-10-07 삼성전자주식회사 가입자 프로파일을 설치하기 위한 방법 및 그 전자 장치
US11751050B2 (en) 2020-12-17 2023-09-05 Texas Instruments Incorporated Provisioning a network device for secure communications
US20240089732A1 (en) * 2022-09-14 2024-03-14 Apple Inc. Techniques for managing communication with wireless devices flagged for certain activity

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090249497A1 (en) * 2008-04-01 2009-10-01 William Fitzgerald Method for monitoring the unauthorized use of a device
US20090253406A1 (en) * 2008-04-02 2009-10-08 William Fitzgerald System for mitigating the unauthorized use of a device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2043060A1 (fr) * 2007-09-27 2009-04-01 Nxp B.V. Gestionnaire de services de confiance permettant l'administration de rapports de dispositifs de communications mobiles perdus ou volés
CN101309518A (zh) * 2008-06-30 2008-11-19 中国移动通信集团公司 对sim卡内信息进行保护的方法、装置及系统
CN101772017A (zh) * 2009-01-06 2010-07-07 三星电子(中国)研发中心 远程销毁通信终端的信息的方法及其通信终端
US8219148B2 (en) * 2009-04-06 2012-07-10 Gemalto Sa Method for activating the subscription of an UICC device
CN101996445B (zh) * 2009-08-28 2015-05-13 中兴通讯股份有限公司 智能卡远程控制的方法和系统
CN106550385A (zh) * 2009-09-10 2017-03-29 华为技术有限公司 业务检测方法及核心网设备、检测设备
EP2334025A1 (fr) * 2009-12-08 2011-06-15 Gemalto SA Commandes proactives sur un canal sécurisé entre un équipement mobile et un UICC
GB201021784D0 (en) * 2010-12-22 2011-02-02 Vodafone Ip Licensing Ltd SIM Locking
CN102509033A (zh) * 2011-09-26 2012-06-20 宇龙计算机通信科技(深圳)有限公司 一种通信终端被盗后的处理方法及通信终端

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090249497A1 (en) * 2008-04-01 2009-10-01 William Fitzgerald Method for monitoring the unauthorized use of a device
US20090253406A1 (en) * 2008-04-02 2009-10-08 William Fitzgerald System for mitigating the unauthorized use of a device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2014056302A1 *

Also Published As

Publication number Publication date
US9390277B2 (en) 2016-07-12
EP2836052B1 (fr) 2019-11-13
CN103731821B (zh) 2017-04-19
EP2836052A1 (fr) 2015-02-11
WO2014056302A1 (fr) 2014-04-17
CN103731821A (zh) 2014-04-16
US20150067351A1 (en) 2015-03-05

Similar Documents

Publication Publication Date Title
EP2836052A4 (fr) Procédé et dispositif permettant un secret des données sur la base d'une carte de circuit intégré universelle intégrée
EP3073777A4 (fr) Procédé de gestion de carte à circuit intégré universelle incorporée, dispositif et système associés
HK1199531A1 (en) Method used in an electronic tag and device and system thereof
EP2922227A4 (fr) Procédé et dispositif de traitement de données
EP2804436A4 (fr) Procédé et dispositif pour le traitement et la signalisation de données sur la liaison descendante
EP2717476A4 (fr) Procédé de traitement de données et dispositif de traitement de données
EP3075177A4 (fr) Procédé, appareil et dispositif pour échanger une carte de visite
EP2802168A4 (fr) Procédé et dispositif de transmission de données
EP2852211A4 (fr) Procédé et dispositif pour la transmission de données
EP2940955A4 (fr) Procédé et dispositif de transmission de données
EP3032862A4 (fr) Procédé et dispositif de transmission et de réception d'informations
EP2892021A4 (fr) Dispositif et procédé de traitement d'informations
EP2919210A4 (fr) Procédé de protection destiné à des informations de données relatives à un dispositif électronique et circuit de protection associé
EP2807764A4 (fr) Appareil et procédé pour échanger des informations sur un dispositif en communication entre des dispositifs
HK1211118A1 (en) Communication device, communication method, integrated circuit, and electronic instrument
EP2919413A4 (fr) Procédé et dispositif de vérification de sécurité des données
SG11201503850PA (en) Information processing device and information processing method
EP2908251A4 (fr) Procédé et dispositif de traitement de données
EP2814283A4 (fr) Procédé et dispositif de transmission/réception de données
EP2924587A4 (fr) Procédé et dispositif de traitement de données
EP3005578A4 (fr) Circuit de détermination de procédé de communication sans contact, circuit de communication sans contact, et carte ic
SG11201507882RA (en) System and method for a secure electronic transaction using a universal portable card reader device
EP3065035A4 (fr) Procédé de traitement d'informations et dispositif électronique
EP2991263A4 (fr) Procédé et système d'authentification par pin hors ligne pour carte à ci
HK1205424A2 (en) An electronic business card information exchanging method and device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20141023

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20150804

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/02 20090101ALI20150729BHEP

Ipc: H04L 29/06 20060101ALI20150729BHEP

Ipc: H04W 12/12 20090101ALI20150729BHEP

Ipc: H04W 88/02 20090101AFI20150729BHEP

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: HUAWEI DEVICE (DONGGUAN) CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20180919

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: HUAWEI DEVICE CO., LTD.

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602013062967

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04W0088020000

Ipc: H04W0012120000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/08 20090101ALI20190507BHEP

Ipc: H04L 29/06 20060101ALI20190507BHEP

Ipc: H04W 4/02 20180101ALI20190507BHEP

Ipc: H04W 88/02 20090101ALI20190507BHEP

Ipc: H04W 12/12 20090101AFI20190507BHEP

INTG Intention to grant announced

Effective date: 20190528

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

Ref country code: AT

Ref legal event code: REF

Ref document number: 1202976

Country of ref document: AT

Kind code of ref document: T

Effective date: 20191115

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602013062967

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20191113

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200313

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200214

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200213

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200213

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200313

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602013062967

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1202976

Country of ref document: AT

Kind code of ref document: T

Effective date: 20191113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20200814

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20200331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200301

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200331

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200331

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200301

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20200331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20191113

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240130

Year of fee payment: 12

Ref country code: GB

Payment date: 20240201

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20240213

Year of fee payment: 12